12 min read

Solana Restaking with Jito: A Detailed Look

JitoSOL, Stake Pool, MEV and more!

Cover Image

Published on

18 Sep, 2024

Introduction

Jito Re-Staking is the liquid staking service for the Solana blockchain. With Jito, Solana token holders can earn rewards by exchanging them for JitoSOL, which is a liquid staking pool token. One unique feature of JitoSOL is that it pays holders MEV (maximum extractable value) rewards in combination with traditional staking rewards.

We'll discuss JitoSOL more as this article explores Jito Re-Staking, the Jito Stake Pool, MEV rewards, and more. But first, let's review some basic terms regarding liquid staking in the context of the Solana blockchain.

Basic Terms in Liquid Staking

1) Liquidity Pool

A liquidity pool is a collection of crypto assets locked in a smart contract facilitating decentralized lending and trading on Solana.

2) Liquidity Provider

A liquidity provider deposits their tokens into a liquidity pool on Solana, earning transaction fees in return.

3) Liquidity Pool Token

These tokens are issued to users who contribute to a liquidity pool on Solana. They represent the user's stake and share of transaction fees from the liquidity pool.

4) Liquid Staking Tokens (LSTs)

Liquid staking is an advanced version of staking. It allows users to stake tokens like standard staking. However, in return, they receive a receipt token that represents the staked token and any staking rewards rights. "Liquid" means the holder can trade the tokens in DeFi protocols instead of only being allowed to store them in their wallet for staking rewards.

The Jito Stake Pool and JitoSol

Jito's documents list two ways to participate: "Directly staking to a validator or delegating to a stake pool. In both cases, delegators still control all staked tokens they may have chosen to stake."

The Jito Stake Pool empowers Solana token holders to stake them in exchange for JitoSOL, a liquid stake pool token. JitoSOL provides liquidity while stakers earn a combination of MEV and traditional staking rewards. In other words, JitoSOL offers additional rewards from MEV transactions that happen on Solana. We'll discuss MEV rewards more later.

Rebasing LSTs - an Alternative Model

Rebasing tokens are a different type of liquid staking token in that they adjust their supply to keep their value stable. The exchange rate remains constant, but the token balance rises in holders' wallets as staking rewards accrue.

This is why stakers receive fewer JitoSOL tokens than the SOL tokens they stake. JitoSOL tokens are reward-bearing, and reward-bearing LSTs accrue value.

Bad MEV - Sandwich Attacks and Frontrunning

This leads to the subject of MEV, which is generally poorly understood in the crypto space. MEV describes profit opportunities certain entities can extract based on the specific order of transaction execution. The MEV most of us read about on Ethereum is notoriously harmful to users. Two better-known types create negative results for blockchain users. Sandwiching is a predatory MEV type, and front-running NFT mints are another.

Sandwich Attacks:

Traders on decentralized exchanges (DEXs) are routinely "sandwiched," whether they are aware of it or not. A sandwich attack describes an MEV searcher that spies a pending transaction that is likely to affect an asset's price. The searcher then places orders before and after the transaction. The first order moves the price directionally to benefit the second order. Sandwich Attacks happen on DEXs where transactions are visible before being finalized.

NFT Frontrunning:

During NFT mints, participants try to be the first to mint to secure valuable NFTs. This allows one entity to capture a large portion of the NFT collection, thus reducing the chance for casual buyers to acquire portions of the collection. It causes an imbalance in market dynamics. In fact, frontrunning MEV bots are so sophisticated that they can cut in front of hackers and essentially rob the robbers.

Good MEV - Liquidations and Arbitrage

Bad MEV actions exploit the average crypto user. However, not all MEV actions are predatory or disruptive to market dynamics. Good MEV can promote network health. For example, orderly and timely liquidations, along with profit-seeking arbitrageurs, help ensure efficient markets.

Thus, Jito is providing an alternative future for MEV on Solana. Its product suite is designed to help the average user take advantage of the existing MEV actions in the ecosystem.

But, what if MEV could help the average blockchain user? Let's see how the Jito Network seeks to accomplish this.

Crucial Components in the Jito Network

The Jito Network has two key components that promote good MEV:

1) Jito-Solana Validator Client

2) JitoSOL

The Jito-Solana validator client operates via an auction mechanism for portions of each Solana block where Jito assures the inclusion of "bundles." Bundles are specific transaction sets that MEV searchers can submit. Searchers can utilize these bundles for quick, assured insertions of transactions into a block for strategic purposes.

The Jito Foundation has constructed a "tip" payment program whereby users can transfer tips. So, MEV searchers provide tips when Jito-Solana includes transactions in bundles. Hence, MEV rewards for stakers come in the form of a portion of the tips that searchers contribute. It's important to note that these tips are separate from the priority fees existing within Solana.

Besides the Jito-Solana client, the network lets users take advantage of the JitoSOL token. As mentioned, JitoSOL is an LST that enables users to lock their SOL within a validator pool running the Jito-Solana client. By doing so, they receive traditional staking rewards while being enabled to earn more yield by depositing their LSTs into DeFi protocols.

Again, unlike many other LSTs, holders can earn MEV rewards, with JitoSOL increasing their rewards by roughly 15% from revenue generated by MEV activities.

In sum, by encouraging additional earning streams and promoting a way for average users to benefit from MEV, Jito is creating a more positive-sum future for MEV on Solana.

What Is Jito Re-Staking?

Jito Re-Staking is a next-generation Re-Staking platform. The platform empowers projects to accelerate innovation, supercharge token utility, and unlock new liquidity paradigms. Jito Re-Staking handles the complex infrastructure of Re-Staking so projects can focus on their core product offering.

Think of the Jito Re-Staking platform as a staking and restaking product. It can add securing mechanisms, token utility, and scale base layers for nearly any pre-existing network. At its core, Jito Re-Staking is a multi-asset network capable of leveraging staked base assets such as JitoSOL or any other Solana Program Library (SPL) token. SPL tokens follow Solana standards. Thus, project teams can turn these tokens into a staked, or Re-Staked liquid asset.

Within its framework, Jito Re-Staking provides a highly flexible, lightweight way for networks to achieve consensus and economic security for many on-chain and off-chain activities.

Key Components of Jito Re-Staking

Jito Re-Staking consists of two key components:

  1. The Vault Program and

  2. The Re-Staking Program.

By combining the power of Vault and Restaking Programs, the Jito Network can provide a one-stop solution for launching and managing staking and restaking on the Solana blockchain. These two components combine to offer a scalable, flexible infrastructure for creating and managing staked assets.

Projects in the Jito Re-Staking platform include Node Consensus Networks (NCNs), Vault Receipt Tokens (VRTs), and node operators. Furthermore, Jito's Re-Staking program coordinates the relationships between operators, NCNs, and vaults and implements flexible opt-in and opt-out mechanisms for each.

To better understand the Jito Re-Staking ecosystem, let's look at some relevant terms:

VRTs:

Vault Receipt Tokens are synthetic tokens that represent a user's re-staking position.

The Vault Program:

Vaults handle the minting, burning, and delegation of VRTs. They manage the creation and operation of VRTs for various SPL tokens. Furthermore, the Vault Program enables flexible delegation of VRTs and responsibilities among various NCNs and operators.

NCN:

A Node Consensus Network is a set of nodes running software on the same network that operate together to achieve consensus.

Operator:

A Node Operator is an entity that manages one (or multiple) nodes in the NCN.

Key Terms in Jito Network

Let's examine how NCNs and VRTs work in the Jito Re-Staking ecosystem.

Node Consensus Networks and Jito Re-Staking

NCNs manage a collection of nodes that work to verify transactions. Kickstarting NCN protocols and achieving an appropriate level of decentralization for them demand an extraordinary amount of time and capital. However, Jito Re-staking allows projects to launch NCNs without the exorbitant overhead costs and operational efforts.

Additionally, NCNs can be any system seeking to establish a decentralized network, such as blockchains, cross-chain bridges, applications, or oracle networks.

For example, an oracle network that connects dApps to real-world data on Jito's Re-Staking platform can achieve faster performance with its dApps. Additionally, it can achieve better composability, liquidity of its assets, and aligned incentives where nodes get rewarded relatively.

In short, Jito Re-Staking provides NCNs with a framework to bootstrap their networks with any SPL token.

More on Node Consensus Networks

Jito allows developers to build robust systems with its highly customizable framework for leveraging any SPL token as a security mechanism. It also facilitates a flexible staking marketplace where NCNs, those managing nodes in NCNs, and operators can opt into each other's services.

Jito fosters an interconnected security ecosystem that begins with creating operators and NCNs through the aforementioned Restaking Program. Operators signal their desire for NCN software, and NCNs can opt in accordingly.

How Jito Re-Staking Benefits NCNs

Jito's Re-Staking framework offers the following benefits to NCNs:

  1. With customizable parameters, developers can specify NCN, VRTs, and operator parameters that support multiple use cases.

  2. Jito lets operators simultaneously participate in multiple NCN systems. Projects can partner with other NCNs to utilize tokens outside of project-operated NCNs. Multiple NCN support enables operators and vaults to use their stake for various services, thus reducing capital requirements and increasing token utility. It all adds up to broadening economic activity across the Solana ecosystem.

  3. Granular slashing provides teams with detailed oversight of slashing conditions and the amounts they want to charge for infractions. Flexible, multi-tiered slashing options leverage information on-chain and off-chain.

Jito Re-Staking and Vault Receipt Tokens

VRTs represent a user's Re-Staking position. They provide an extra layer of risk management and optionality. Unlike traditional staking, VRT providers can select the risk profiles of any NCNs they support, allowing for a comprehensive risk management framework. Moreover, the Jito Re-Staking ecosystem will enable users to stake various SPL tokens besides JitoSOL.

Most protocols only let users deposit single, native, network tokens and liquid representations of those tokens. Such limitations make it difficult for users to diversify their VRT holdings. Jito Re-Staking addresses these limitations with a more flexible approach. One critical feature is that users may stake any SPL token to receive a VRT. This option allows users to diversify their VRT holdings, establish better risk-reward profiles, and participate in a broader range of assets.

Jito-Restaking

Jito Re-Staking and the Renzo Protocol

VRTs in Jito Re-Staking offer a flexible way to participate in validating the network. Its sophisticated risk management approach sets it apart from traditional liquid staking. VRT providers assess the risk profiles of the NCNs they support because this affects their VRT holders' risk exposure. This process results in a more objective risk assessment, giving them more granular control over capital delegation compared to other staking protocols.

Take Renzo, for example. It simplifies the process of Re-Staking across multiple chains and acts as a bridge between users and NCNs. With Renzo, users can deposit JitoSOL and receive ezSOL tokens in exchange. ezSOL represents their stake in the protocol. They can then use ezSOL tokens in other DeFi applications for more potential yield opportunities. The partnership between Renzo Protocol and Jito is a real-world demonstration of a successful VRT implementation.

Furthermore, the Jito network offers customizable slashing conditions, including setting slashing caps, multi-asset slashing, and multi-tiered punishments. Punishment can exist for downtime or reporting stale price data. with more severe penalties going for multi-asset slashing for in-depth economic security. Such conditions enable a project to tailor its risk management strategies for its VRTs.

Why Solana?

The Jito Network selected Solana as its blockchain of choice because it has become the go-to network for high-throughput applications. It has grown its TVL, revenues, and user base in leaps and bounds. Moreover, Solana has one of the most active blockchain development communities, despite its relative youth when compared to the top ten cryptocurrencies by market cap. Below are some of Solana's premier features:

1) Network Effects

Projects can tap into a thriving network with a robust DeFi landscape and get a leg up on other chains that might not command such robust communities.

2) Cost-Efficiency

Solana offers nearly unparalleled cost-efficiency for a blockchain of its size, providing developers with plenty of compute power and storage capabilities at a much lower cost than other platforms.

3) Seamless User Experience:

Solana simplifies the user's interaction with dApps by eliminating complex processes and barriers to entry, such as high gas fees.

Jito Re-Staking - Conclusion

To sum up, Jito's vision is to maximize yield for JitoSOL while improving Solana's network. The Jito Re-Staking platform was designed with every aspect of NCNs in mind and is built on Solana's high-performance blockchain to offer lower fees with faster transactions, widening the accessibility net for a wider range of projects.

Leveraging the Jito Network's advanced staking mechanisms will play a critical role in driving Solana's growth and fostering more dynamic development. The team fully desires to make Jito a foundation of Solana's Re-Staking infrastructure, empowering new levels of security, flexibility, and scalability.

Jito Re-Staking addresses many of the limitations that existing VRT protocols face by offering a more adaptable and sophisticated approach to staking. It offers customizable slashing conditions, flexible asset support, and a more robust risk management framework. These features make Jito's platform the choice for those who desire a sophisticated approach to staking.

About Luganodes

Luganodes is a world-class, Swiss-operated, non-custodial blockchain infrastructure provider that has rapidly gained recognition in the industry for offering institutional-grade services. It was born out of the Lugano Plan B Program, an initiative driven by Tether and the City of Lugano. Luganodes maintains an exceptional 99.9% uptime with round-the-clock monitoring by SRE experts. With support for 45+ PoS networks, it ranks among the top validators on Polygon, Polkadot, Sui, and Tron. Luganodes prioritizes security and compliance, holding the distinction of being one of the first staking providers to adhere to all SOC 2 Type II, GDPR, and ISO 27001 standards as well as offering Chainproof insurance to institutional clients.

Line pattern
© 2024 Luganodes | All rights reserved